Lucene search

K
cveMitreCVE-2021-40222
HistorySep 09, 2021 - 12:15 p.m.

CVE-2021-40222

2021-09-0912:15:10
CWE-78
mitre
web.nvd.nist.gov
33
rittal
cmc pu iii
web management
v3.11.00_2
v3.17.10
remote code execution
vulnerability
network
tcp/ip configuration
nvd

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.003

Percentile

71.3%

Rittal CMC PU III Web management Version affected: V3.11.00_2. Version fixed: V3.17.10 is affected by a remote code execution vulnerablity. It is possible to introduce shell code to create a reverse shell in the PU-Hostname field of the TCP/IP Configuration dialog. Web application fails to sanitize user input on Network TCP/IP configuration page. This allows the attacker to inject commands as root on the device which will be executed once the data is received.

Affected configurations

Nvd
Node
rittalcmc_pu_iii_7030.000Match3.00
AND
rittalcmc_pu_iii_7030.000_firmwareRange3.11.00_23.17.10
VendorProductVersionCPE
rittalcmc_pu_iii_7030.0003.00cpe:2.3:h:rittal:cmc_pu_iii_7030.000:3.00:*:*:*:*:*:*:*
rittalcmc_pu_iii_7030.000_firmware*cpe:2.3:o:rittal:cmc_pu_iii_7030.000_firmware:*:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.003

Percentile

71.3%

Related for CVE-2021-40222